Show filters
30 Total Results
Displaying 11-20 of 30
Sort by:
Attacker Value
Unknown
CVE-2020-15436
Disclosure Date: November 23, 2020 (last updated February 22, 2025)
Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.
0
Attacker Value
Unknown
CVE-2020-12659
Disclosure Date: May 05, 2020 (last updated February 21, 2025)
An issue was discovered in the Linux kernel before 5.6.7. xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write (by a user with the CAP_NET_ADMIN capability) because of a lack of headroom validation.
0
Attacker Value
Unknown
CVE-2020-12465
Disclosure Date: April 29, 2020 (last updated February 21, 2025)
An array overflow was discovered in mt76_add_fragment in drivers/net/wireless/mediatek/mt76/dma.c in the Linux kernel before 5.5.10, aka CID-b102f0c522cf. An oversized packet with too many rx fragments can corrupt memory of adjacent pages.
0
Attacker Value
Unknown
CVE-2020-12464
Disclosure Date: April 29, 2020 (last updated February 21, 2025)
usb_sg_cancel in drivers/usb/core/message.c in the Linux kernel before 5.6.8 has a use-after-free because a transfer occurs without a reference, aka CID-056ad39ee925.
0
Attacker Value
Unknown
CVE-2020-8832
Disclosure Date: March 05, 2020 (last updated February 21, 2025)
The fix for the Linux kernel in Ubuntu 18.04 LTS for CVE-2019-14615 ("The Linux kernel did not properly clear data structures on context switches for certain Intel graphics processors.") was discovered to be incomplete, meaning that in versions of the kernel before 4.15.0-91.92, an attacker could use this vulnerability to expose sensitive information.
0
Attacker Value
Unknown
CVE-2019-20054
Disclosure Date: December 28, 2019 (last updated November 27, 2024)
In the Linux kernel before 5.0.6, there is a NULL pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c, related to put_links, aka CID-23da9588037e.
0
Attacker Value
Unknown
CVE-2019-19966
Disclosure Date: December 25, 2019 (last updated November 27, 2024)
In the Linux kernel before 5.1.6, there is a use-after-free in cpia2_exit() in drivers/media/usb/cpia2/cpia2_v4l.c that will cause denial of service, aka CID-dea37a972655.
0
Attacker Value
Unknown
CVE-2019-19947
Disclosure Date: December 24, 2019 (last updated November 27, 2024)
In the Linux kernel through 5.4.6, there are information leaks of uninitialized memory to a USB device in the drivers/net/can/usb/kvaser_usb/kvaser_usb_leaf.c driver, aka CID-da2311a6385c.
0
Attacker Value
Unknown
CVE-2019-19922
Disclosure Date: December 22, 2019 (last updated November 27, 2024)
kernel/sched/fair.c in the Linux kernel before 5.3.9, when cpu.cfs_quota_us is used (e.g., with Kubernetes), allows attackers to cause a denial of service against non-cpu-bound applications by generating a workload that triggers unwanted slice expiration, aka CID-de53fd7aedb1. (In other words, although this slice expiration would typically be seen with benign workloads, it is possible that an attacker could calculate how many stray requests are required to force an entire Kubernetes cluster into a low-performance state caused by slice expiration, and ensure that a DDoS attack sent that number of stray requests. An attack does not affect the stability of the kernel; it only causes mismanagement of application execution.)
0
Attacker Value
Unknown
CVE-2019-19448
Disclosure Date: December 08, 2019 (last updated November 27, 2024)
In the Linux kernel 5.0.21 and 5.3.11, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in try_merge_free_space in fs/btrfs/free-space-cache.c because the pointer to a left data structure can be the same as the pointer to a right data structure.
0